CVE-2020-15564
 
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
An issue was discovered in Xen through 4.13.x, allowing Arm guest OS users to cause a hypervisor crash because of a missing alignment check in VCPUOP_register_vcpu_info. The hypercall VCPUOP_register_vcpu_info is used by a guest to register a shared region with the hypervisor. The region will be mapped into Xen address space so it can be directly accessed. On Arm, the region is accessed with instructions that require a specific alignment. Unfortunately, there is no check that the address provided by the guest will be correctly aligned. As a result, a malicious guest could cause a hypervisor crash by passing a misaligned address. A malicious guest administrator may cause a hypervisor crash, resulting in a Denial of Service (DoS). All Xen versions are vulnerable. Only Arm systems are vulnerable. x86 systems are not affected.
Se detectó un problema en Xen versiones hasta 4.13.x, que permitía a usuarios del Sistema Operativo invitado de Arm causar un bloqueo del hipervisor debido a una falta de comprobación de alineamiento en VCPUOP_register_vcpu_info. El hipervínculo VCPUOP_register_vcpu_info es usado por un invitado para registrar una región compartida con el hipervisor. La región se asignará al espacio de direcciones de Xen para que pueda ser accedida directamente. En Arm, se accede a la región con instrucciones que requieren un alineamiento específico. Lamentablemente, no se comprueba que la dirección proporcionada por el invitado esté correctamente alineada. Como resultado, un invitado malicioso podría causar un bloqueo del hipervisor al aprobar una dirección desalineada. Un administrador invitado malicioso puede causar un bloqueo del hipervisor, resultando en una denegación de servicio (DoS). Todas las versiones de Xen son vulnerables. Solo los sistemas de Arm son vulnerables. Los sistemas x86 no están afectados
CVSS Scores
SSVC
- Decision:-
Timeline
- 2020-07-06 CVE Reserved
- 2020-07-07 CVE Published
- 2023-03-08 EPSS Updated
- 2024-08-04 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CAPEC
References (6)
URL | Tag | Source |
---|
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://www.openwall.com/lists/oss-security/2020/07/07/5 | 2023-11-07 | |
http://xenbits.xen.org/xsa/advisory-327.html | 2023-11-07 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Xen Search vendor "Xen" | Xen Search vendor "Xen" for product "Xen" | >= 4.8.0 <= 4.13.1 Search vendor "Xen" for product "Xen" and version " >= 4.8.0 <= 4.13.1" | arm |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 10.0 Search vendor "Debian" for product "Debian Linux" and version "10.0" | - |
Affected
| ||||||
Fedoraproject Search vendor "Fedoraproject" | Fedora Search vendor "Fedoraproject" for product "Fedora" | 31 Search vendor "Fedoraproject" for product "Fedora" and version "31" | - |
Affected
| ||||||
Fedoraproject Search vendor "Fedoraproject" | Fedora Search vendor "Fedoraproject" for product "Fedora" | 32 Search vendor "Fedoraproject" for product "Fedora" and version "32" | - |
Affected
|